Benchmarking Block Ciphers for Wireless Sensor Networks (Extended Abstract)

The invention relates to a method and apparatus for electrolytic refining of copper and the production of copper wires for electrical purposes on a continual basis which produces round copper wires directly from impure copper anodes and to treat such wires in order to impart the desired characteristics as electrical conductors. The apparatus handles copper anodes of customary size refining them at normal current densities of less than 55 amps/foot2 onto starting wires of adequate tensile strength which is done continuously, the wire being provided to an electrolytic bath and, after withdrawal from the bath, the wires are finished by drawing and annealing.

[1]  Mitsuru Matsui,et al.  MISTY , KASUMI and Camellia Cipher Algorithm Development , 2002 .

[2]  Mitsuru Matsui,et al.  Speci cation of Camellia | a 128-bit Block Cipher , 2001 .

[3]  Mitsuru Matsui,et al.  A Description of the MISTY1 Encryption Algorithm , 2000, RFC.

[4]  Bart Preneel,et al.  Cryptographic Primitives for Information Authentication - State of the Art , 1997, State of the Art in Applied Cryptography.

[5]  Dan S. Wallach,et al.  Denial of Service via Algorithmic Complexity Attacks , 2003, USENIX Security Symposium.

[6]  Deborah Estrin,et al.  An energy-efficient MAC protocol for wireless sensor networks , 2002, Proceedings.Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies.

[7]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[8]  Robert Szewczyk,et al.  System architecture directions for networked sensors , 2000, ASPLOS IX.

[9]  Yee Wei Law,et al.  Survey and benchmark of block ciphers for wireless sensor networks , 2006, TOSN.

[10]  Miodrag Potkonjak,et al.  On communication security in wireless ad-hoc sensor networks , 2002, Proceedings. Eleventh IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises.

[11]  John Worley,et al.  AES Finalists on PA-RISC and IA-64: Implementations & Performance , 2000, AES Candidate Conference.

[12]  Mitsuru Matsui,et al.  Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.

[13]  Fabrizio Granelli,et al.  A novel methodology for analysis of the computational complexity of block ciphers: Rijndael, Camellia and Shacal-2 compared. , 2003 .

[14]  Joan Daemen,et al.  AES Proposal : Rijndael , 1998 .

[15]  Mitsuru Matsui,et al.  New Block Encryption Algorithm MISTY , 1997, FSE.

[16]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[17]  Jean-Jacques Quisquater,et al.  cAESar results: Implementation of Four AES Candidates on Two Smart Cards , 2000 .

[18]  Elaine B. Barker,et al.  Report on the Development of the Advanced Encryption Standard (AES) , 2001, Journal of research of the National Institute of Standards and Technology.

[19]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[20]  Peter Kruus,et al.  CONSTRAINTS AND APPROACHES FOR DISTRIBUTED SENSOR NETWORK SECURITY , 2000 .

[21]  Yee Wei Law,et al.  Assessing Security-Critical Energy-Efficient Sensor Networks , 2002 .

[22]  David A. Wagner,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Ad Hoc Networks.

[23]  Ronald L. Rivest,et al.  The RC5 Encryption Algorithm , 1994, FSE.